-
1.
公开(公告)号:WO2019147580A1
公开(公告)日:2019-08-01
申请号:PCT/US2019/014571
申请日:2019-01-22
申请人: SALESFORCE.COM, INC.
发明人: MATHUR, Rohitashva
IPC分类号: G06F16/242
CPC分类号: G06F21/6218 , G06F16/242 , G06F16/951
摘要: In accordance with embodiments, there are provided mechanisms and methods for facilitating regulation-compliant processing of queries in an on-demand services environment according to one embodiment. In one embodiment and by way of example, a method includes receiving a query having first information not permitted to be stored per a regulation and second information permitted to be stored, and parameterizing the query into a parameterized query to replace the first information with parameters, where the first information includes data types. The method further includes annotating the parameters with decisions based on data properties correspondingly associated with the data types being represented by the parameters, and generating a final query based on the annotated parameters such that the final query is capable of being executed based on the annotated parameters and without storing the first information.
-
公开(公告)号:WO2019145192A1
公开(公告)日:2019-08-01
申请号:PCT/EP2019/050919
申请日:2019-01-15
申请人: ABB SCHWEIZ AG
发明人: SCHULTZ, Dirk
CPC分类号: H04L67/12 , G06F21/6209 , G06F21/6218 , G06F2221/2141 , H04L63/102
摘要: Computer system, computer-implemented method and computer program product are provided for authorizing access to digital data (210) of a device (200) which forms part of an industrial automation system.The digital data (200) is annotated with one or more annotations (A1 to An) Each annotation is an identifier for meta-data of the digital data (210) characterizing the semantic meaning of the digital data in accordance with a semantic technical dictionary. A requester (10, 20) with one or more requester properties (50) defining access permissions for the requester submits a request (30) to access the digital data (210) on the device (200). An authorization check component(400) accesses an access data structure (300) in response to the request (30). The access data structure (300) stores associations (A1:RP1, A1:RP3, A2:RP2, A3:RP4, A4:RP3, An:R5) between requester properties (50) and the one or more annotations (A1 to An). The authorization check component further compares at least one requester property of the requester (RP1) with the requester properties (RP1 to RP5) associated with the annotations (A1 to An). If the at least one requester property (RP1) is part of at least one association (A1:RP1), the requester (10, 20) is authorized to access the digital data represented by the at least one respective annotation (A1) which is associated with the at least one requester property (RP1). Thereby, authorizing is in accordance with permissions as defined by the at least one requester property.
-
公开(公告)号:WO2019134211A1
公开(公告)日:2019-07-11
申请号:PCT/CN2018/074951
申请日:2018-02-01
申请人: 深圳市网心科技有限公司
发明人: 贺鹏飞
IPC分类号: G06F17/30
CPC分类号: G06F16/134 , G06F21/6218
摘要: 本发明公开了一种文件存储方法、电子设备、系统和介质,其中该方法包括根据待存储文件的文件参数生成存储请求,所述存储请求包括副本需求数;发送所述存储请求至外部节点;获取接受所述存储请求的外部节点的信息;从所述接受存储请求的外部节点中选取多个存储节点;根据所选取存储节点的数量将所述待存储文件编码为多个文件;将编码后的多个文件分发至选取的存储节点。通过将待存储文件编码为多个文件,并将编码后的文件分布存储于不同的存储节点,不需要中心服务器,可以实现分布式的存储数据泄露的风险极低;而且不同的存储节点一般位于不同的地址,因此可以避免多数存储节点灭失的情况,因此存储数据的可靠性很高。
-
公开(公告)号:WO2019133420A1
公开(公告)日:2019-07-04
申请号:PCT/US2018/066704
申请日:2018-12-20
申请人: EBAY INC.
IPC分类号: G06F21/62
CPC分类号: G06Q10/105 , G06F21/6218 , G06N5/022
摘要: A bot framework receives a request message for data maintained by at least one of a plurality of autonomous data sources, and determines, based on a knowledge graph, a relationship between a first data set maintained by a first autonomous data source and a second data set maintained by a second autonomous data source. The bot framework transmits a first request to the first autonomous data source for a first set of corporate data using a first API, In response to receiving the first set of corporate data, the bot framework transmits a second request to the second autonomous data source for a second set of corporate data based on the first set of corporate data. The second request is transmitted using a second API. In response to receiving the second set of corporate data, the bot framework generates and transmits a response to the request message.
-
5.
公开(公告)号:WO2019101107A1
公开(公告)日:2019-05-31
申请号:PCT/CN2018/116740
申请日:2018-11-21
发明人: LIN, Zhiyong , DU, Bing
IPC分类号: G06F21/51
CPC分类号: G06F21/44 , G06F21/45 , G06F21/51 , G06F21/52 , G06F21/554 , G06F21/56 , G06F21/6218 , G06F2221/2141 , H04L63/101 , H04L67/22
摘要: A system notification service control method, apparatus, a terminal device, and a storage medium are described. The system notification service control method may include detecting whether an application initiates a registration for a system notification reading permission; in response to detecting that the application initiates the registration for the system notification reading permission, determining whether the application meets a registration condition; and prohibiting the application from registering for the system notification reading permission when the application does not meet the registration condition.
-
公开(公告)号:WO2019075966A1
公开(公告)日:2019-04-25
申请号:PCT/CN2018/076143
申请日:2018-02-10
申请人: 平安科技(深圳)有限公司
IPC分类号: G06F21/62
CPC分类号: G06F16/21 , G06F16/27 , G06F21/6218 , G06F2221/2141
摘要: 一种数据操作权限隔离方法,一种应用服务器以及计算机可读存储介质。所述方法包括:获取当前登入应用系统的操作用户的用户信息,将所述用户信息保存至所述应用系统的第一上下文信息中(S401);将所述第一上下文信息同步至当前连接到数据库会话的第二上下文信息中(S402);基于数据表创建数据视图(S403);根据所述数据库会话的第二上下文信息,透过所述数据视图显示特定数据(S404)。上述方法可以通过同步上下文信息以获取用户信息。在数据库中建立并保存机构关系图,并结合通过基本表建立视图的方式,实现了对拥有不同权限的特定用户显示不同的特定数据,达到了所述用户可以访问自身部门机构的数据,也可访问下层机构的数据的技术效果。
-
公开(公告)号:WO2019061977A1
公开(公告)日:2019-04-04
申请号:PCT/CN2018/074848
申请日:2018-01-31
申请人: 平安科技(深圳)有限公司
CPC分类号: G06F16/21 , G06F16/954 , G06F16/957 , G06F21/6218
摘要: 本申请适用于互联网技术领域,提供了页面配置方法、装置、服务器及介质。该方法包括:建立包含页面节点显示信息表和企业页面节点配置表的数据库,所述页面节点显示信息表和所述企业页面节点配置表相关联;接收用户登录信息,所述用户登录信息包括第二企业标识和密码;根据所述第二企业标识和所述第一企业标识从所述企业页面节点配置表中获取对应的页面节点配置信息,并根据获取的页面配置信息确定各个页面节点的页面节点显示信息;根据各个页面节点的页面节点显示信息对页面进行配置显示。上述页面配置方法及服务器能够实现根据用户的需要对页面节点进行显示或隐藏控制,相对于现有技术中根据用户权限进行页面显示控制效果更佳。
-
公开(公告)号:WO2019056705A1
公开(公告)日:2019-03-28
申请号:PCT/CN2018/077473
申请日:2018-02-28
申请人: 平安科技(深圳)有限公司
IPC分类号: G06F21/62
CPC分类号: G06F21/6218 , G06F2221/2141
摘要: 本申请公开一种数据访问权限管理方法、装置、终端设备及存储介质。该数据访问权限管理方法包括:在Tableau中获取报表元数据,报表元数据包括报表ID;在Portal平台中创建文件夹数据,文件夹数据包括至少一个文件夹,文件夹包括文件夹ID;在Portal平台中创建报表ID与文件夹ID的关联关系;获取用户输入的用户类权限配置请求,用户类权限配置请求包括用户类ID和目标文件夹ID;在Portal平台中基于用户类权限配置请求进行用户类权限配置,以使用户类ID对应的用户类具有访问与目标文件夹ID对应的报表ID对应的报表元数据的权限。该数据访问权限管理方法可使Tableau Server中每一报表元数据的权限为用户类而不是单一用户,以实现对Tableau Server中报表访问权限的灵活管理,提高Tableau的应用范围。
-
公开(公告)号:WO2019045814A1
公开(公告)日:2019-03-07
申请号:PCT/US2018/035903
申请日:2018-06-04
CPC分类号: G06F16/183 , G06F16/176 , G06F16/1774 , G06F16/178 , G06F16/1824 , G06F21/6218 , G11B27/02
摘要: Systems and methods are disclosed for managing partial-edit files for shared storage applications. A network-attached storage device (NAS) includes a non-volatile memory module, a network interface, and control circuitry configured to connect to a first client over a network connection using the network interface, receive, from the first client, a request to access a first portion of an existing file stored in the non-volatile memory module, create a first partial-edit file based on the existing file, receive modifications associated with the first portion of the existing file from the first client, modify the first partial-edit file according to the received modifications, and at least partially overwrite the existing file with at least a portion of the first partial-edit file.
-
公开(公告)号:WO2019034023A1
公开(公告)日:2019-02-21
申请号:PCT/CN2018/100311
申请日:2018-08-13
申请人: 成都牵牛草信息技术有限公司
发明人: 陈达志
CPC分类号: G06F21/6218 , G06Q10/103
摘要: 一种审批者针对审批任务征询参考意见的方法,包括:审批者获取审批流程中的审批任务;审批者针对审批任务向一个或多个被征询者发起征询参考意见的请求。被征询者为独立个体性质角色,同一时段一个独立个体性质角色只能关联唯一的用户,一个用户关联一个或多个独立个体性质角色。审批者通过管理系统发起参考意见征询请求,参考意见能协助审批者作出更科学、更正确的审批结果,且能在系统中形成有效的征询记录。被征询者采用独立个体性质角色,员工离职、调岗时,能够实现无缝对接,不会出现被征询任务交接的滞后或遗漏,确保被征询者及时给出参考意见,避免造成公司机密的泄露和管理的混乱。
-
-
-
-
-
-
-
-
-